Protecting Against DNS Cache Poisoning Attacks

Size: px
Start display at page:

Download "Protecting Against DNS Cache Poisoning Attacks"

Transcription

1 Protecting Against DNS Cache Poisoning Attacks Jonathan Trostle Johns Hopkins University, APL Johns Hopkins Rd. Laurel, MD Bill Van Besien Johns Hopkins University, APL Johns Hopkins Rd. Laurel, MD Ashish Pujari Johns Hopkins University Information Security Institute 3400 Charles St. Baltimore, MD Abstract DNS is vulnerable to cache poisoning attacks, whereby an attacker sends a spoofed reply to its own query. Historically, an attacker only needed to guess a predictable, or more recently, a 16 bit pseudorandom ID in order to be successful. The Kaminsky attack [7] demonstrated successful poisoning attacks that required only 6 seconds on typical networks. Since then, source port randomization (spr) has been used for additional protection. Nevetheless, E. Polyakov demonstrated successful poisoning attacks against spr given a Gigabit network, on the order of 10 hours. Even with slower network speeds, an attack is likely to be successful in a moderate time period. DNSSEC [3] will provide a strong countermeasure to poisoning as well as other attacks against the DNS. However, until DNSSEC is actually deployed, there is a need for additional countermeasures that can be deployed in the near term. In this paper, we describe a new approach that is based on detecting a poisoning attack, then sending an additional request for the same DNS Resource Record. Since the defense is only activated when attacks occur, we expect the performance impact to be minimal. The countermeasure requires no changes to the DNS standards, and only requires modifications to the caching server. Thus it can be deployed incrementally in order to obtain immediate security benefits. We show that our proposed defense makes poisoning attacks substantially more difficult. We have implemented the countermeasure using a local proxy for the BIND caching server, and our tests show that the performance impact is minimal. I. INTRODUCTION The Domain Name Service (DNS) has long been subject to poisoning attacks. A poisoning attack is carried out as follows: (1) a DNS resolver sends a DNS request to a recursive server (2) the resolver sends an answer to its own query using the address of the authority server as the source address. This attack has been facilitated historically, since both the source port and destination port have been well known ports. Since the recursive server caches the answer, a spoofed incorrect answer will also be returned to every other DNS client that requests a RR (Resource Record) for the same name, for the duration of the TTL (time to live). Thus this attack can be used in conjunction with web spoofing [5] to spoof a heavily used ecommerce web site. Even careful users will be fooled since the web url will be correct. There have been several improvements to DNS that have increased the difficulty of mounting poisoning attacks from trivially easy to requiring substantial work on the part of the attacker. The latest approach is to use random transaction ID s together with source port randomization (spr) [1]. These all operate in a security model where the attacker is remote and does not have eavesdropping access to DNS messages over the network. There are also specifications for Internet standards that provide stronger cryptographic mechanisms for DNS security including DNSSEC and TSIG [3], [14]. DNSSEC and TSIG protect against on-the-wire attacks as well as preventing spoofing in the remote attacker model. However, deployment of DNSSEC has not yet occurred due to the initial deployment costs and policy/legal issues associated with public key certification. Thus there is value in solutions that can improve DNS security, provided they can be deployed immediately. We emphasize that DNSSEC provides security against a wider range of attacks, in addition to protecting against cache poisoning. In [2], a clever mechanism, 0x20, is proposed to give additional protection against DNS poisoning attacks. DNS requests are sent with a random mixture of lower case and upper case characters. Most servers will reply with the same random mixture of characters in the domain name. Thus one additional bit per character in the domain name is gained, for the entropy of the request. Given both spr and 0x20, the attacker has to guess the transaction ID, the source port number, and the particular mixture of cases in the request. 0x20 only gives limited protection for short domain names. A more significant limitation is that not all DNS servers are 0x20 compliant, and 0x20 is unlikely to advance as an IETF standard. The effectiveness of this countermeasure is greatly reduced given even a small percentage of non-compliant servers, since then a list of the non-compliant servers would have to be maintained by all DNS requestors. It would be difficult to ensure that this list is up to date and accurate. Given the current countermeasure, random ID s combined with spr, an attacker may need to send requests for a period of anywhere between 1-5 days in order to successfully poison a DNS cache (we have verified this attack in our lab). Unfortunately, a determined attacker could carry out such an attack. In this paper, we present a technique that greatly increases the difficulty of DNS cache poisoning. We will show that a persistent long-lived attack has a minimal chance of succeeding, even over a period of a year or longer. Our new technique is based on sending additional DNS queries when a likely poisoning attack is detected. The recursive DNS server (our implementation uses a proxy) initially listens on k random ports. A packet received on any of these ports indicates a potential spoofing attack. When such /10/$ IEEE 25

2 a packet is received, the server enters the secure mode for a short period (e.g., 20 seconds). The server sends two DNS queries for each recursive request that it receives during this period. If the intersection of the RR s in the responses is nonempty (the common case), those RR s are cached and returned to the requestor. Since an attacker has to guess the transaction ID s and random ports for both of the requests, it is exponentially harder to successfully send a spoofed reply during the secure mode period. The attacker s optimal strategy is to keep guessing, in which case the server keeps re-entering the secure mode. We show that the attacker s probability of success is sufficiently low, given proper choices for the parameters k and w where w is the number of seconds that the server is in secure mode. (Stronger security is obtained with larger values of k and w.) The set of k ports is also updated as packets are received on them to prevent the adversary from identifying these ports in order to avoid them. Some DNS techniques vary the A records for content distribution, load balancing, and security. Our technique handles these cases since a nonempty intersection usually occurs in the first two responses. If not, an additional query can be sent. Most of the time, most DNS servers are not under attack, and thus overall performance impact should be minimal (servers operate as they do currently when not under attack). Our solution has the following properties: 1) It can be implemented and deployed immediately to obtain immediate security benefits. The deploying organization obtains the benefits. 2) It requires no changes to the DNS protocol or standards. 3) It requires no changes to the authority servers or DNS resolvers. 4) It greatly increases resistance against DNS poisoning attacks. 5) Performance impact is minimal. 6) No additional management overhead or cost. The main contributions of this paper include the following: We propose a new countermeasure against DNS poisoning attacks and we have implemented it using a proxy server. We have analyzed the security of our countermeasure given the natural model for DNS poisoning attacks. Our countermeasure greatly increases resistance against DNS poisoning attacks over spr plus random TID s. We analyze the performance of the countermeasure given our DPS (proxy) implementation, including the additional latency for the DNS client. We also discuss the additional load on the authority server and its network. The paper is organized as follows: in Section II, we give background on DNS operation and poisoning attacks. We also chronicle the evolution of countermeasures. In Section III, we present our countermeasure and its operation. Section IV analyzes both the security and the performance. We discuss our results in Section V, and we conclude in Section VI. II. BACKGROUND The DNS (Domain Name Service) is a critical part of the Internet infrastructure; it s main function is to map domain names to IP addresses. Thus an application is able to map a domain name (frequently entered by a user) into an IP address which can be used to send packets to the application server. The DNS protocol was originally specified in [8], [9], but more recent IETF RFC s specify additional functionality. DNS domain names consist of labels separated by periods. Each label is a domain and the concatenation of the labels is a fully qualified domain name (FQDN). The domains are nodes in a tree structure. A zone consists of a collection of nodes and is its own administrative unit. The root node for each zone is called the Start of Authority (SOA). For each zone, there are DNS authority servers which maintain the Resource Records (RR s) for the zone. There are several types of DNS RR s, but the two of interest for this paper are A RR s and NS RR s. The A RR s give IP addresses corresponding to the domain names, and the NS RR gives the domain name of the DNS authority server. There are three main entities in typical (recursive) DNS protocol exchanges, the stub resolver, the recursive server (also known as the recursive resolver or caching server), and the authority server. The stub resolver sends DNS queries (usually to obtain A RR s) to the recursive server. The recursive server attempts to locate the RR in the cache, otherwise it makes a series of recursive requests in order to locate the proper authority server and obtain the requested RR. We now give an example showing the operation of these three entities for a typical request. We will assume that no RR s are initially cached. 1) The stub resolver makes a request for to the recursive server. 2) The recursive server initially sends a request to the root server (authority for.). The root servers would send a reply indicating a delegation to.org by sending a NS RR and A RR for the.org nameserver. 3) Next, the recursive server would contact the nameserver for.org and receive a delegation to example.org including the NS and A RR s for a nameserver in example.org. 4) The recursive server now contacts the nameserver in example.org which returns an A RR for the server 5) Finally, the recursive server returns the A RR (which has the IP address for to the stub resolver. All of the RR s that the recursive server obtained are cached, up to the period indicated by the TTL (time to live) in the RR s. Some larger domains have multiple DNS servers. In our testing (described below), we noticed that some DNS authority servers return 6 A RR s per DNS query, and that subsequent queries may return distinct intersecting sets of A RR s (a set of RR s is called a RRset). 26

3 A. DNS Poisoning Here we briefly overview DNS poisoning attacks including their history. Figure 1 shows the three network entities discussed above together with a typical poisoning scenario. Here we assume the DNS recursive server does not have a RR with the name in its cache. In this case, the stub resolver makes a request for to the recursive server. The recursive server then sends a DNS query for to the authority server (the nameserver for example.org). to mount a successful poisoning attack. Although this raises the bar, as discussed earlier, an adversary can still successfully mount a poisoning attack. III. COUNTERMEASURE OPERATION Fig. 2. Overview of DNS Proxy Countermeasure Fig. 1. DNS Poisoning Attack In DNS poisoning the stub resolver is controlled by the attacker. The attacker s goal is to send the DNS query and then answer the query with a RR containing the IP address of a server that it controls. The DNS recursive server will accept the first answer that it receives where the transaction ID of the DNS answer equals the transaction ID of the DNS query. Thus the attacker s goal is to send DNS answer packets in between the time the recursive server sends the DNS query to the authority server and when it receives the answer from the authority server. This time window is the attacker s opportunity to poison the DNS server. The transaction ID field is a 16 bit field. Earlier DNS recursive resolvers simply incremented the transaction ID field. Thus it was very easy for an attacker to conduct a successful poisoning attack. Subsequently, DNS implementations randomized the transaction ID in their queries. With the random transaction ID, the attacker s probability of poisoning a name is roughly n/2 16 if it can send n answers in response to its query within the time window (in some earlier implementations it was easier for the attacker due to flaws in random number generation, and also birthday attacks [12], [13]). In 2008, Kaminsky [7] demonstrated a more efficient attack. The attacker sends queries for random names and attempts to answer the queries during the time window as discussed above. But the answers also include an update for the nameserver. When the attack succeeds, the nameserver is now a host controlled by the attacker. The key idea is that since the names are random, the attack can be mounted continuously since even if a name gets cached, the attack isn t affected. This attack only requires 5-10 seconds until success. Vendors responded by using spr (source port randomization) [1] which consists of sending the query from a random source port. Thus an attacker must now match both the source port and the transaction ID Here we overview the operation of our DNS poisoning attack countermeasure (see Figure 2). For ease of implementation, we have separated the new code into a separate process (DNS Proxy Server or DPS) from the caching server. 1) DPS initially listens on the standard DNS ports, UDP 53 and TCP 53, plus k additional randomly selected ports (not low numbered reserved ports though). The purpose of listening on these additional ports is to detect spoofing attacks, as early as possible. The set of k randomly selected ports is secret and should be modified as spoofing is detected as an attacker can identify this set over time. In particular, once a particular port receives a spoofed packet it becomes a candidate for removal from the set. If removed, it is replaced with another randomly selected port. Let P be the set of ports eligible to be amongst the k ports. When one of the k ports, a, receives a spoofed packet (most likely identified due to an incorrect ID value), then with probability k/ P, a remains in the set of k ports. With probability ( P k)/ P, another port is uniformly randomly selected from the remaining unused ports in P to replace a. Thus a is likely to be a member of the k ports with the same probability both before and after the attacker learns that a was a member. In other words, the attacker gains no information about which ports are in the set of k ports. This property is important for ensuring that the attacker does not achieve any advantage for evading detection during the spoofing attack. 2) Normal Operation: DPS acts as a proxy between BIND and the set of external DNS clients. Note that BIND configuration must be changed so that BIND listens on a different port (other than 53). 3) Suppose DPS receives a DNS answer on one of the k ports. It assumes this packet is part of a spoofing attack. It sets POISON DEFENSE to TRUE, and timer for w seconds. It enters the DNS question (name, type, and class) into a data structure S. It sends a new request out for the same DNS question (it uses a random source 27

4 port). It has the proper destination IP address to send it to (it was the source IP address in the spoofed answer). 4) When POISON DEFENSE is TRUE, every received DNS question is entered into S. DPS forwards the DNS request to BIND and sends its own request as well, for the same DNS question. 5) When POISON DEFENSE is TRUE, DPS checks to see that both DNS answers match (i.e., it checks for a nonempty intersection between the two returned RRsets. Two IP addresses are considered equal if they are on the same subnet which we have conservatively selected as being determined by the first 24 bits. Therefore one address can match multiple addresses in another DNS response. We give a real example below.) If there is a match, the addresses in the intersection are cached (with a TTL equal to the minimum of the TTL s for the associated RRsets) and forwarded to the client. In any case, the first received answer is entered into S. If there is no match (which is an event we haven t encountered in our testing), DPS sends an additional request in order to obtain another response for matching purposes. DPS also contacts a special handler that we have implemented in BIND, in order to remove the relevant RR s from the cache (the RR s that aren t in the intersection are removed). DPS will indicate which RR s should be removed. 6) When the timer expires, DPS sets POISON DEFENSE is FALSE. DPS will still process through all the remaining DNS questions and answers in S. When S is empty, it resumes normal operation. 7) DPS only caches high level names (e.g.,.com,.org, etc.) 8) If an answer is returned immediately from BIND, then it must be in the cache, and DPS will omit sending a 2nd request. 9) DPS does not send extra requests for PTR queries. DPS defers to DNSSEC/TSIG: if any returned RRset is signed, then that RRset is used without modification. IV. ANALYSIS We analyze our countermeasure with respect to security and performance. A. Security Analysis We analyze the effectiveness of our countermeasure against poisoning attacks. In particular, the attacker will attempt to reply to its own query by guessing the correct translation ID and port number. If successful, the attacker s DNS answer will be accepted and cached by the recursive server. The attacker is able to mount a Kaminsky-style attack by requesting RR s for random domain names and also including a NS (nameserver) update. Alternatively, the NS update can be omitted if there are a significant number of names of interest to the attacker; the attacker can cycle through these names for its recursive DNS requests. Our goal is to identify the most efficient attacker strategy and give a bound on its success rate. We will give an upper bound on the probability of the attacker successfully spoofing an answer to one of its queries, over a given time period. As above, we let k by the number of ports that the recursive server listens on (or the DPS listens on for our implementation). We let w be the number of seconds that DPS stays in secure mode, once it enters secure mode. From [2], the attacker has a certain time window to send answers to its own query to the recursive server, prior to when the authority server replies to the recursive server. The length of this time window determines the number of packets that the attacker can send. Once the authority server replies, the recursive server will accept this answer and cache it for the TTL period (which could range from 1-24 hours or even less see Section V). The attacker cannot spoof answers to a query for this domain name again until the TTL has expired. Let n be the number of packets in the time window, and we let t be the length of the time window in seconds. Prior to the attack, the recursive server is not in secure mode (it s in normal mode). Thus the attacker only needs to match the transaction ID and source port number of its DNS request. We let α = be the total number of possible ports that the random k ports can be drawn from. The probability that the attacker sends its spoofed reply to one of the k ports is k/α. We expect to receive a packet on one of the k ports after the attacker has sent α/k packets. Now we assume that the recursive server is using spr plus random transaction ID s. Following [2], we also assume that the authority server has three public IP addresses (this value is common but may vary slightly); the attacker must also guess the correct one of these addresses. Thus the attacker s probability of matching these three fields in its spoofed reply is α. Since n is the number of packets that can be sent in the time window, we have that the probability of obtaining a match is bounded by < n i P r[i packets sent before match] 2 16 (3α) i P r[i packets sent before match] 2 16 (3α) i=1 i=1 = α/k α 1 = 2 16 (3k) where we have used the union bound, and since α/k is the expected number of packets sent before a match on one of the k ports is obtained. Once DPS enters secure mode, then the attacker must match the 3 fields in each of two queries. The probability of this 28

5 TABLE I ATTACKER SUCCESS PROBABILITY BOUNDS, FOR VALUES OF k AND w, GIVEN SUSTAINED 1 YEAR ATTACK k w prob. bound seconds 1/ seconds 1/ seconds 1/ seconds 1/ seconds 1/ seconds 1/ event, given n attacker reply packets for the single attacker request, in the t second time window, is We have that p 2 = ( n 2) ( (2 16 ) 3α) 2 q = (1 p 2 ) (w)(1/t) is the probability of attacker failure during the w second time window (see Fig. 3). Fig. 4. Probability bound as a function of k and w. B. Implementation and Performance Analysis For our prototype, we implemented DPS in Java 1.6. We consider overall latency to be the most accurate performance metric since it is most dependent on the network environment. One hundred websites were selected randomly from the global 1,000 most-popular websites. Each test was conducted about fifteen to twenty minutes apart to allow cached results to expire in recursive DNS servers upstream. While the proxy increased latency by an average of 150ms from the control, there is little extra latency introduced when in poison mode. We believe that the 150ms figure can be substantially reduced by improving the design of the proxy, or by integrating the proxy to be a part of BIND. Table II and figure 5 provide performance metrics for each of the three tests. Fig. 3. Relationship between parameters w, n, and t. Thus 1 q is the probability of attacker success during the w second time window. Using the union bound, we have that the total attacker probability of success, prior to secure mode and during the w second secure mode period is bounded by (1 q) + 1 3k2 16 For a period consisting of lw seconds, using the union bound, we can therefore bound the attacker probability of success by l[(1 q) + 1 ]. 3k216 We may use the values from [2] where t = 1/10, and n = (the attacker has a 100Mb/sec. connection). Table I gives some success probabilities, given lw equal to one year. If we consider the bound above, we see that as k increases, the amount of reduction in the probability bound caused by increasing w decreases. Each doubling of w leads to almost a 1/2 reduction in the probability bound as long as w isn t too large. When k is small, then the reduction is by more than 1/2. The probability bound function (of k and w) is depicted in Fig. 4. Fig. 5. The distribution of DNS query latency, in seconds, for each of three modes. n = 100 samples. Our testing indicates that about 10% of the DNS servers returned different (but intersecting sets) across multiple DNS queries. If there was no intersection between two requests, we would send an additional request (but this did not occur during our tests). Table III provides an example of a DNS server providing three different responses for the same request. 29

6 TABLE II DNS QUERY LATENCIES (SEC.) BIND BIND+DPS BIND+DPS poison mode average median std dev min max TABLE III RESPONSE TO THREE DNS QUERIES FOR TWITTER.COM ;; ANSWER SECTION: twitter.com. 16 IN A twitter.com. 16 IN A twitter.com. 16 IN A twitter.com. 16 IN A twitter.com. 16 IN A twitter.com. 16 IN A ;; ANSWER SECTION: twitter.com. 18 IN A twitter.com. 18 IN A twitter.com. 18 IN A twitter.com. 18 IN A twitter.com. 18 IN A twitter.com. 18 IN A ;; ANSWER SECTION: twitter.com. 5 IN A twitter.com. 5 IN A twitter.com. 5 IN A twitter.com. 5 IN A twitter.com. 5 IN A twitter.com. 5 IN A V. DISCUSSION Recent studies (e.g., [10]) indicate that DNS caching servers may cache RR s for less than the advertised time period. Some CDN (Content Distribution Network) servers cache RR s for only 20 seconds. Given a 20 second TTL. Then we can mount a poison attack against a small set of names, more efficiently. Suppose the target set has 200 names. Then we can guess against each of the 200 names during every 20 second period. Given guesses per 100 millisecond time window per the description in Section IV. We obtain guesses against each name during the 20 second period. Given 200 names, we need on average 2 32 /2 7 = 2 25 guesses against one of the names. We have 2 25 /13000 < 2 12 so 4000(20) = seconds or 22 hours will be sufficient. Here we are not using the Kaminsky attack of updating the nameserver RR cache entry. Thus, if we used our countermeasure to only check high level names and NS (nameserver) updates, the poison problem would still remain. Our countermeasure does make Distributed Denial of Service (DDoS) attacks easier. In particular, since an extra DNS request is sent for each request received by the recursive server during the secure mode, there is an amplification by almost a factor of 2 during the secure mode. DDoS attacks against DNS are mitigated through the use of anycast [6]. In summary, we believe the amplification of DDoS attacks is acceptable since (1) there are other protocols that can also be used for amplification (e.g., SIP [11], or overlay network based protocols). (2) Successful DDoS attacks are fully realizable (for services that don t use anycast) without our poisoning defense. (3) DDoS attacks against DNS are harder given the use of anycast for authority servers. (4) DNS poisoning attacks are a persistent threat, and there is a need for a defense. VI. SUMMARY DNS is vulnerable to cache poisoning attacks, whereby an attacker sends a spoofed reply to its own query. The Kaminsky attack [7] led vendors to utilize source port randomization (spr) together with random transaction ID s. This combination eliminates the poisoning attacks that take less than 10 seconds, but slower poisoning attacks are still possible. As network speeds increase, the threat from these attacks will grow. DNSSEC [3] will provide a strong countermeasure to poisoning as well as other attacks against the DNS. However, until DNSSEC is actually deployed, there is a need for additional countermeasures that can be deployed in the near term. We have presented a new countermeasure against DNS poisoning attacks which is based on detecting a poisoning attack, then sending an additional request for the same DNS RR. Since the defense is only activated when attacks occur, the performance impact is minimal. The countermeasure requires no changes to the DNS standards and only requires modifications to the caching server. Thus it can be deployed incrementally in order to obtain immediate security benefits. We have implemented the countermeasure using a local proxy for the BIND caching server, and our tests show that the performance impact is minimal. Our analysis shows that we significantly increase resistance against poisoning attacks. REFERENCES [1] D. J. Bernstein. The dns random Library Interface. random.html [2] D. Dagon, M. Antonakakis, P. Vixie, T. Jinmei, W. Lee. Increased DNS Forgery Resistance Through 0x20-Bit Encoding. In Proceedings of the ACM CCS 2008 Conference October, [3] D. Eastlake 3rd. Domain Name System Security Extensions. RFC 2535, Internet Engineering Task Force, March [4] D. Eastlake 3rd. Secret Key Establishment for DNS (TKEY RR). September [5] E. W. Felten, D. Balfanz, D. Dean, and D. S. Wallach. Web Spoofing: An Internet Con Game. 20th National Information Systems Security Conference, October, [6] T. Hardie. Distributing Authoritative Name Servers via Shared Unicast Addresses. April [7] D. Kaminsky. Its the End of the Cache As We Know It. BO2K8.ppt [8] P. Mockapetris. Domain Names - Concepts and Facilities. November [9] P. Mockapetris. Domain Names - Implementation and Specification. November [10] M. A. Rajab, F. Monrose, A. Terzis, and N. Provos. Peeking Through the Cloud: DNS-based Estimation and its Applications. In Proceedings of the Conference on Applied Cryptography and Network Security (ACNS 2008), New York, NY, USA, June [11] J. Rosenberg et. al. SIP: Session Initiation Protocol. June [12] V. Sacramento. Vulnerability in the sending requests control of BIND versions 4 and 8 allows DNS spoofing. 19 Nov Dec [13] J. Stewart. DNS cache poisoning - the next generation [14] P. Vixie, O. Gudmondsson, D. Eastlake 3rd, and B. Wellington. Secret Key Transaction Authentication for DNS (TSIG). May

DNS: Useful tool or just a hammer? Paul DNS-OARC 06 Oct 2013, Phoenix

DNS: Useful tool or just a hammer? Paul DNS-OARC 06 Oct 2013, Phoenix DNS: Useful tool or just a hammer? Paul Ebersman pebersman@infoblox.com, @paul_ipv6 DNS-OARC 06 Oct 2013, Phoenix 1 Attacking your cache 2 Recursion DNS queries are either recursive or nonrecursive recursive

More information

Network Working Group Request for Comments: Category: Best Current Practice October 2008

Network Working Group Request for Comments: Category: Best Current Practice October 2008 Network Working Group Request for Comments: 5358 BCP: 140 Category: Best Current Practice J. Damas ISC F. Neves Registro.br October 2008 Preventing Use of Recursive Nameservers in Reflector Attacks Status

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 18: Network Attacks Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Network attacks denial-of-service (DoS) attacks SYN

More information

Managing Caching DNS Server

Managing Caching DNS Server This chapter explains how to set the Caching DNS server parameters. Before you proceed with the tasks in this chapter, see Introduction to the Domain Name System which explains the basics of DNS. Configuring

More information

Computer Security CS 426

Computer Security CS 426 Computer Security CS 426 Lecture 34 DNS Security 1 Domain Name System Translate host names to IP addresses E.g., www.google.com 74.125.91.103 Hostnames are human-friendly IP addresses keep changing And

More information

Internet Engineering Task Force (IETF) Request for Comments: Category: Best Current Practice ISSN: March 2017

Internet Engineering Task Force (IETF) Request for Comments: Category: Best Current Practice ISSN: March 2017 Internet Engineering Task Force (IETF) Request for Comments: 8109 BCP: 209 Category: Best Current Practice ISSN: 2070-1721 P. Koch DENIC eg M. Larson P. Hoffman ICANN March 2017 Initializing a DNS Resolver

More information

A Security Evaluation of DNSSEC with NSEC Review

A Security Evaluation of DNSSEC with NSEC Review A Security Evaluation of DNSSEC with NSEC Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka November 16, 2011 1 Introduction to the topic and the reason for the topic being

More information

Expires: October 2000 April 2000

Expires: October 2000 April 2000 INTERNET-DRAFT UPDATES RFC 2535 Donald E. Eastlake 3rd Motorola Expires: October 2000 April 2000 DNS Request and Transaction Signatures ( SIG(0)s ) --- ------- --- ----------- ---------- - ------- -

More information

Hoda Rohani Anastasios Poulidis Supervisor: Jeroen Scheerder. System and Network Engineering July 2014

Hoda Rohani Anastasios Poulidis Supervisor: Jeroen Scheerder. System and Network Engineering July 2014 Hoda Rohani Anastasios Poulidis Supervisor: Jeroen Scheerder System and Network Engineering July 2014 DNS Main Components Server Side: Authoritative Servers Resolvers (Recursive Resolvers, cache) Client

More information

Reducing DNS Cache Poisoning Attacks

Reducing DNS Cache Poisoning Attacks Reducing DNS Cache Poisoning Attacks Jayashree Mohan Department of Computer Science and Engineering National Institute of Technology Karnataka, Surathkal, India Email: jayashree2912@gmail.com Shruthi Puranik

More information

Overview. Last Lecture. This Lecture. Next Lecture. Scheduled tasks and log management. DNS and BIND Reference: DNS and BIND, 4 th Edition, O Reilly

Overview. Last Lecture. This Lecture. Next Lecture. Scheduled tasks and log management. DNS and BIND Reference: DNS and BIND, 4 th Edition, O Reilly Last Lecture Overview Scheduled tasks and log management This Lecture DNS and BIND Reference: DNS and BIND, 4 th Edition, O Reilly Next Lecture Address assignment (DHCP) TELE 301 Lecture 11: DNS 1 TELE

More information

Expiration Date: May 1997 Randy Bush RGnet, Inc. November Clarifications to the DNS Specification. draft-ietf-dnsind-clarify-02.

Expiration Date: May 1997 Randy Bush RGnet, Inc. November Clarifications to the DNS Specification. draft-ietf-dnsind-clarify-02. Network Working Group Internet Draft Expiration Date: May 1997 Robert Elz University of Melbourne Randy Bush RGnet, Inc. November 1996 Clarifications to the DNS Specification Status of this Memo draft-ietf-dnsind-clarify-02.txt

More information

An Overview of DNSSEC. Cesar Diaz! lacnic.net!

An Overview of DNSSEC. Cesar Diaz! lacnic.net! An Overview of DNSSEC Cesar Diaz! cesar@ lacnic.net! 1 DNSSEC??? The DNS Security Extension (DNS SEC) attach special kind of information called criptographic signatures to the queries and response that

More information

Toward Unspoofable Network Identifiers. CS 585 Fall 2009

Toward Unspoofable Network Identifiers. CS 585 Fall 2009 Toward Unspoofable Network Identifiers CS 585 Fall 2009 The Problem DNS Spoofing Attacks (e.g., Kaminsky) At link (Ethernet) and IP layers, either: Software sets the source address in the packet, or Software

More information

IPv6 How-To for a Registry 17th CENTR Technical Workshop

IPv6 How-To for a Registry 17th CENTR Technical Workshop IPv6 How-To for a Registry 17th CENTR Technical Workshop Amsterdam, October 2007 Alvaro Vives (alvaro.vives@consulintel.es) Jordi Palet (jordi.palet@consulintel.es) Introduction Main steps to be undertaken

More information

Updates: 2535 November 2003 Category: Standards Track

Updates: 2535 November 2003 Category: Standards Track Network Working Group B. Wellington Request for Comments: 3655 O. Gudmundsson Updates: 2535 November 2003 Category: Standards Track Status of this Memo Redefinition of DNS Authenticated Data (AD) bit This

More information

CSC 574 Computer and Network Security. DNS Security

CSC 574 Computer and Network Security. DNS Security CSC 574 Computer and Network Security DNS Security Alexandros Kapravelos kapravelos@ncsu.edu (Derived from slides by Will Enck and Micah Sherr) A primer on routing Routing Problem: How do Alice s messages

More information

DOMAIN NAME SECURITY EXTENSIONS

DOMAIN NAME SECURITY EXTENSIONS DOMAIN NAME SECURITY EXTENSIONS The aim of this paper is to provide information with regards to the current status of Domain Name System (DNS) and its evolution into Domain Name System Security Extensions

More information

DNS Cache Poisoning Looking at CERT VU#800113

DNS Cache Poisoning Looking at CERT VU#800113 DNS Cache Poisoning Looking at CERT VU#800113 Nadhem J. AlFardan Consulting Systems Engineer Cisco Systems ANOTHER BORING DNS ISSUE Agenda DNS Poisoning - Introduction Looking at DNS Insufficient Socket

More information

Internet Engineering Task Force (IETF) Request for Comments: E. Hunt ISC January 2019

Internet Engineering Task Force (IETF) Request for Comments: E. Hunt ISC January 2019 Internet Engineering Task Force (IETF) Request for Comments: 8482 Updates: 1034, 1035 Category: Standards Track ISSN: 2070-1721 J. Abley Afilias O. Gudmundsson M. Majkowski Cloudflare Inc. E. Hunt ISC

More information

Request for Comments: 3007 Updates: 2535, 2136 November 2000 Obsoletes: 2137 Category: Standards Track. Secure Domain Name System (DNS) Dynamic Update

Request for Comments: 3007 Updates: 2535, 2136 November 2000 Obsoletes: 2137 Category: Standards Track. Secure Domain Name System (DNS) Dynamic Update Network Working Group B. Wellington Request for Comments: 3007 Nominum Updates: 2535, 2136 November 2000 Obsoletes: 2137 Category: Standards Track Status of this Memo Secure Domain Name System (DNS) Dynamic

More information

Algorithm for DNSSEC Trusted Key Rollover

Algorithm for DNSSEC Trusted Key Rollover Algorithm for DNSSEC Trusted Key Rollover Gilles Guette, Bernard Cousin, and David Fort IRISA, Campus de Beaulieu, 35042 Rennes CEDEX, FRANCE {gilles.guette, bernard.cousin, david.fort}@irisa.fr Abstract.

More information

DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION

DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION Peter R. Egli 1/10 Contents 1. Security Problems of DNS 2. Solutions for securing DNS 3. Security with DNSSEC

More information

Network Working Group. Category: Standards Track December 2001

Network Working Group. Category: Standards Track December 2001 Network Working Group D. Conrad Request for Comments: 3225 Nominum, Inc. Category: Standards Track December 2001 Status of this Memo Indicating Resolver Support of DNSSEC This document specifies an Internet

More information

USING TRANSACTION SIGNATURES (TSIG) FOR SECURE DNS SERVER COMMUNICATION

USING TRANSACTION SIGNATURES (TSIG) FOR SECURE DNS SERVER COMMUNICATION USING TRANSACTION SIGNATURES (TSIG) FOR SECURE DNS SERVER COMMUNICATION 11-30-2016 USING TRANSACTION SIGNATURES (TSIG) FOR SECURE DNS SERVER COMMUNICATION Transaction Signatures (TSIG) provide a secure

More information

The Design and Implementation of a Next Generation Name Service for the Internet (CoDoNS) Presented By: Kamalakar Kambhatla

The Design and Implementation of a Next Generation Name Service for the Internet (CoDoNS) Presented By: Kamalakar Kambhatla The Design and Implementation of a Next Generation Name Service for the Internet (CoDoNS) Venugopalan Ramasubramanian Emin Gün Sirer Presented By: Kamalakar Kambhatla * Slides adapted from the paper -

More information

BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE

BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE 12-07-2016 BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE Your external DNS is a mission critical business resource.

More information

Expires: August 1998 February DNS Operational Security Considerations Status of This Document

Expires: August 1998 February DNS Operational Security Considerations Status of This Document DNS Security Working Group Donald E. Eastlake 3rd INTERNET-DRAFT CyberCash Expires: August 1998 February 1998 DNS Operational Security Considerations --- ----------- -------- -------------- Status of This

More information

Re-engineering the DNS One Resolver at a Time. Paul Wilson Director General APNIC channeling Geoff Huston Chief Scientist

Re-engineering the DNS One Resolver at a Time. Paul Wilson Director General APNIC channeling Geoff Huston Chief Scientist Re-engineering the DNS One Resolver at a Time Paul Wilson Director General APNIC channeling Geoff Huston Chief Scientist 1 In this presentation I ll talk about the DNS, and the root server infrastructure

More information

Domain Name System Security

Domain Name System Security Domain Name System Security T-110.4100 Tietokoneverkot October 2008 Bengt Sahlin 2008/10/02 Bengt Sahlin 1 Objectives Provide DNS basics, essential for understanding DNS security

More information

Domain Name System Security

Domain Name System Security Slide title 70 pt APITALS Domain Name System Security e subtitle um 30 pt Bengt Sahlin Ericsson Research NomadicLab Bengt.Sahlin@ericsson.com Objectives Provide DNS basics, essential for understanding

More information

CSCE 463/612 Networks and Distributed Processing Spring 2018

CSCE 463/612 Networks and Distributed Processing Spring 2018 CSCE 463/612 Networks and Distributed Processing Spring 2018 Application Layer IV Dmitri Loguinov Texas A&M University February 13, 2018 1 Chapter 2: Roadmap 2.1 Principles of network applications 2.2

More information

Remote DNS Cache Poisoning Attack Lab

Remote DNS Cache Poisoning Attack Lab CS482 Remote DNS Cache Poisoning Attack Lab 1 1 Lab Overview Remote DNS Cache Poisoning Attack Lab The objective of this lab is for students to gain the first-hand experience on the remote DNS cache poisoning

More information

DNS Mark Kosters Carlos Martínez {ARIN, LACNIC} CTO

DNS Mark Kosters Carlos Martínez {ARIN, LACNIC} CTO DNS Workshop @CaribNOG12 Mark Kosters Carlos Martínez {ARIN, LACNIC} CTO DNS Refresher and Intro to DNS Security Extension (DNSSEC) Outline Introduction DNSSEC mechanisms to establish authenticity and

More information

BIG-IP DNS Services: Implementations. Version 12.1

BIG-IP DNS Services: Implementations. Version 12.1 BIG-IP DNS Services: Implementations Version 12.1 Table of Contents Table of Contents Configuring DNS Express...9 What is DNS Express?...9 About configuring DNS Express...9 Configuring DNS Express to

More information

OSI Session / presentation / application Layer. Dr. Luca Allodi - Network Security - University of Trento, DISI (AA 2015/2016)

OSI Session / presentation / application Layer. Dr. Luca Allodi - Network Security - University of Trento, DISI (AA 2015/2016) OSI Session / presentation / application Layer Dr. Luca Allodi - Network Security - University of Trento, DISI (AA 2015/2016) 1 Higher level protocols On top of IP, TCP, UDP, etc. there are a plethora

More information

Expiration Date: July 1997 Randy Bush RGnet, Inc. January Clarifications to the DNS Specification. draft-ietf-dnsind-clarify-04.

Expiration Date: July 1997 Randy Bush RGnet, Inc. January Clarifications to the DNS Specification. draft-ietf-dnsind-clarify-04. Network Working Group Internet Draft Expiration Date: July 1997 Robert Elz University of Melbourne Randy Bush RGnet, Inc. January 1997 Clarifications to the DNS Specification Status of this Memo draft-ietf-dnsind-clarify-04.txt

More information

BIG-IP DNS Services: Implementations. Version 12.0

BIG-IP DNS Services: Implementations. Version 12.0 BIG-IP DNS Services: Implementations Version 12.0 Table of Contents Table of Contents Configuring DNS Express...11 What is DNS Express?...11 About configuring DNS Express...11 Configuring DNS Express

More information

Internet Engineering Task Force (IETF) Request for Comments: 7706 Category: Informational ISSN: November 2015

Internet Engineering Task Force (IETF) Request for Comments: 7706 Category: Informational ISSN: November 2015 Internet Engineering Task Force (IETF) Request for Comments: 7706 Category: Informational ISSN: 2070-1721 W. Kumari Google P. Hoffman ICANN November 2015 Decreasing Access Time to Root Servers by Running

More information

6to4 Reverse DNS Delegation

6to4 Reverse DNS Delegation NRO Document G. Huston APNIC August 18, 2004 6to4 Reverse DNS Delegation Abstract This memo describes a potential mechanism for entering a description of DNS servers which provide "reverse lookup" of 6to4

More information

Network Working Group. Category: Standards Track January Measures for Making DNS More Resilient against Forged Answers

Network Working Group. Category: Standards Track January Measures for Making DNS More Resilient against Forged Answers Network Working Group Request for Comments: 5452 Updates: 2181 Category: Standards Track A. Hubert Netherlabs Computer Consulting BV. R. van Mook Equinix January 2009 Measures for Making DNS More Resilient

More information

DDoS on DNS: past, present and inevitable. Töma Gavrichenkov

DDoS on DNS: past, present and inevitable. Töma Gavrichenkov DDoS on DNS: past, present and inevitable Töma Gavrichenkov DNS DDoS types Volumetric: amplification, other floods Water torture and the likes DNS DDoS problem statement DNS is built on

More information

2008 DNS Cache Poisoning Vulnerability Cairo, Egypt November 2008

2008 DNS Cache Poisoning Vulnerability Cairo, Egypt November 2008 2008 DNS Cache Poisoning Vulnerability Cairo, Egypt November 2008 Kim Davies Manager, Root Zone Services Internet Corporation for Assigned Names & Numbers How do you attack the DNS? A typical DNS query

More information

GDS Resource Record: Generalization of the Delegation Signer Model

GDS Resource Record: Generalization of the Delegation Signer Model GDS Resource Record: Generalization of the Delegation Signer Model Gilles Guette, Bernard Cousin, and David Fort IRISA, Campus de Beaulieu, 35042 Rennes CEDEX, France {gilles.guette, bernard.cousin, david.fort}@irisa.fr

More information

Protecting DNS Critical Infrastructure Solution Overview. Radware Attack Mitigation System (AMS) - Whitepaper

Protecting DNS Critical Infrastructure Solution Overview. Radware Attack Mitigation System (AMS) - Whitepaper Protecting DNS Critical Infrastructure Solution Overview Radware Attack Mitigation System (AMS) - Whitepaper Table of Contents Introduction...3 DNS DDoS Attacks are Growing and Evolving...3 Challenges

More information

DNS Review Quiz. Match the term to the description: A. Transfer of authority for/to a subdomain. Domain name DNS zone Delegation C B A

DNS Review Quiz. Match the term to the description: A. Transfer of authority for/to a subdomain. Domain name DNS zone Delegation C B A DNS Review Quiz Match the term to the description: C B A Level: Domain name DNS zone Delegation Descriptions: A. Transfer of authority for/to a subdomain B. A set of names under the same authority (ie.com

More information

CNT Computer and Network Security: DNS Security

CNT Computer and Network Security: DNS Security CNT 5410 - Computer and Network Security: DNS Security Professor Patrick Traynor Fall 2017 Reminders Related Work is due on Wednesday I look forward to reading these! Remember, quality matters in everything

More information

DNS. dr. C. P. J. Koymans. September 16, Informatics Institute University of Amsterdam. dr. C. P. J. Koymans (UvA) DNS September 16, / 46

DNS. dr. C. P. J. Koymans. September 16, Informatics Institute University of Amsterdam. dr. C. P. J. Koymans (UvA) DNS September 16, / 46 DNS dr. C. P. J. Koymans Informatics Institute University of Amsterdam September 16, 2008 dr. C. P. J. Koymans (UvA) DNS September 16, 2008 1 / 46 DNS and BIND DNS (Domain Name System) concepts theory

More information

Root Servers. Root hints file come in many names (db.cache, named.root, named.cache, named.ca) See root-servers.org for more detail

Root Servers. Root hints file come in many names (db.cache, named.root, named.cache, named.ca) See root-servers.org for more detail What is DNS? Systems to convert domain names into ip addresses: For an instance; www.tashicell.com 118.103.136.66 Reverse: 118.103.136.66 www.tashicell.com DNS Hierarchy Root Servers The top of the DNS

More information

DNS Mark Kosters Carlos Martínez ARIN - LACNIC

DNS Mark Kosters Carlos Martínez ARIN - LACNIC DNS Workshop @CaribNOG8 Mark Kosters Carlos Martínez ARIN - LACNIC DNS Refresher and Intro to DNS Security Extension (DNSSEC) Outline Introduction DNSSEC mechanisms to establish authenticity and integrity

More information

Remote DNS Cache Poisoning Attack Lab

Remote DNS Cache Poisoning Attack Lab SEED Labs Remote DNS Cache Poisoning Attack Lab 1 Remote DNS Cache Poisoning Attack Lab Copyright 2006-2016 Wenliang Du, Syracuse University. The development of this document was partially funded by the

More information

Attacks on DNS: Risks of Caching

Attacks on DNS: Risks of Caching Attacks on DNS: Risks of Caching CS 161: Computer Security Prof. David Wagner March 30, 2016 Today Midterm 2 grades available Reminder: Start Project 2, Part 2! Today, DNS: protocol for mapping hostnames

More information

A Root DNS Server. Akira Kato. Brief Overview of M-Root. WIDE Project

A Root DNS Server. Akira Kato. Brief Overview of M-Root. WIDE Project A Root DNS Server Akira Kato WIDE Project kato@wide.ad.jp Brief Overview of M-Root Assumes basic knowledge on DNS Dr. Tatsuya Jinmei has introduced in Nov 19, 2004 What s Root Servers? Start point of the

More information

Outline NET 412 NETWORK SECURITY PROTOCOLS. Reference: Lecture 7: DNS Security 3/28/2016

Outline NET 412 NETWORK SECURITY PROTOCOLS. Reference:  Lecture 7: DNS Security 3/28/2016 Networks and Communication Department NET 412 NETWORK SECURITY PROTOCOLS Lecture 7: DNS Security 2 Outline Part I: DNS Overview of DNS DNS Components DNS Transactions Attack on DNS Part II: DNS Security

More information

Foundations of Network and Computer Security

Foundations of Network and Computer Security Foundations of Network and Computer Security John Black Lecture #25 Dec 1 st 2005 CSCI 6268/TLEN 5831, Fall 2005 Announcements Remainder of the semester: Quiz #3 is Today 40 mins instead of 30 mins Next

More information

Observing DNSSEC validation in the wild

Observing DNSSEC validation in the wild Observing DNSSEC validation in the wild Ólafur Guðmundsson and Stephen D. Crocker Shinkuro, Inc. 4922 Fairmont Avenue Suite 250 Bethesda MD 20814 U.S.A. Email: ogud@shinkuro.com and steve@shinkuro.com

More information

Measuring the effects of DNSSEC deployment on query load

Measuring the effects of DNSSEC deployment on query load Measuring the effects of DNSSEC deployment on query load Jelte Jansen NLnet Labs NLnet Labs document 26-2 May 1, 26 Abstract Ripe NCC recently started signing the zones on their DNS servers. This document

More information

Protecting Privacy: The Evolution of DNS Security

Protecting Privacy: The Evolution of DNS Security Protecting Privacy: The Evolution of DNS Security Burt Kaliski Senior Vice President and CTO, Verisign NSF Technology Transfer to Practice in Cyber Security Workshop November 4, 2015 Agenda DNS Overview

More information

Network Working Group Request for Comments: 5679 Category: Standards Track December Locating IEEE Mobility Services Using DNS

Network Working Group Request for Comments: 5679 Category: Standards Track December Locating IEEE Mobility Services Using DNS Network Working Group G. Bajko Request for Comments: 5679 Nokia Category: Standards Track December 2009 Abstract Locating IEEE 802.21 Mobility Services Using DNS This document defines application service

More information

A Cache Management Strategy for Shortening DNSSEC Name Resolution Time

A Cache Management Strategy for Shortening DNSSEC Name Resolution Time A Cache Management Strategy for Shortening DNSSEC Name Resolution Time Shuta FUKUDA 1 and Takayuki FUJINO 2 Abstract To protect the DNS data from cache poisoning attack, the DNSSEC has been deployed on

More information

Request for Comments: 2230 Category: Informational November 1997

Request for Comments: 2230 Category: Informational November 1997 Network Working Group R. Atkinson Request for Comments: 2230 NRL Category: Informational November 1997 Status of this Memo Key Exchange Delegation Record for the DNS This memo provides information for

More information

Managing Authoritative DNS Server

Managing Authoritative DNS Server This chapter explains how to set the Authoritative DNS server parameters. Before you proceed with the tasks in this chapter, read Managing Zones which explains how to set up the basic properties of a primary

More information

CSE Computer Security

CSE Computer Security CSE 543 - Computer Security Lecture 19 - Network Security November 6, 2007 URL: http://www.cse.psu.edu/~tjaeger/cse543-f07/ 1 Big picture Abstract Introduction Results Summary Background Problem Description/Finalized

More information

Analysis of OpenFlow Networks.

Analysis of OpenFlow Networks. Analysis of OpenFlow Networks. Vikram Kulkarni Jayesh Kawli Introduction: Enterprise data center networks are rapidly reaching a breaking point, because of the data center network scale and complexity

More information

This time. Digging into. Networking. Protocols. Naming DNS & DHCP

This time. Digging into. Networking. Protocols. Naming DNS & DHCP This time Digging into Networking Protocols Naming DNS & DHCP Naming IP addresses allow global connectivity But they re pretty useless for humans! Can t be expected to pick their own IP address Can t be

More information

Internet Engineering Task Force (IETF) Request for Comments: 5966 Updates: 1035, 1123 August 2010 Category: Standards Track ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 5966 Updates: 1035, 1123 August 2010 Category: Standards Track ISSN: Internet Engineering Task Force (IETF) R. Bellis Request for Comments: 5966 Nominet UK Updates: 1035, 1123 August 2010 Category: Standards Track ISSN: 2070-1721 Abstract DNS Transport over TCP - Implementation

More information

Local DNS Attack Lab. 1 Lab Overview. 2 Lab Environment. 2.1 Install and configure the DNS server. SEED Labs Local DNS Attack Lab 1

Local DNS Attack Lab. 1 Lab Overview. 2 Lab Environment. 2.1 Install and configure the DNS server. SEED Labs Local DNS Attack Lab 1 SEED Labs Local DNS Attack Lab 1 Local DNS Attack Lab Copyright c 2006-2015 Wenliang Du, Syracuse University. The development of this document is partially funded by the National Science Foundation s Course,

More information

DNSSEC Trust tree: (A) ---dnslab.org. (DS keytag: 9247 dig (DNSKEY keytag. ---org. (DS keytag: d

DNSSEC Trust tree:  (A) ---dnslab.org. (DS keytag: 9247 dig (DNSKEY keytag. ---org. (DS keytag: d DNSSEC Trust tree: www.dnslab.org. (A) ---dnslab.org. (DNSKEY keytag: 7308 alg ---dnslab.org. (DNSKEY keytag: 9247 ---dnslab.org. (DS keytag: 9247 dig DNSSEC ---org. (DNSKEY keytag: 24209 a Domain Name

More information

draft-moura-dnsop-authoritativerecommendations-03

draft-moura-dnsop-authoritativerecommendations-03 draft-moura-dnsop-authoritativerecommendations-03 Giovane C. M. Moura 1,2, Wes Hardaker 3, John Heidemann 3, Marco Davids 1 DNSOP IETF 104 Prague, CZ 2019-03-26 1 SIDN Labs, 2 TU Delft, 3 USC/ISI 1 Draft

More information

Domain Name System Security

Domain Name System Security Domain Name System Security T-110.4100 Tietokoneverkot September 2010 Bengt Sahlin 2011/09/27 Bengt Sahlin 1 Objectives Provide DNS basics, essential for understanding DNS security

More information

DNS Security DNSSEC. *http://compsec101.antibo zo.net/papers/dnssec/dnss ec.html. IT352 Network Security Najwa AlGhamdi

DNS Security DNSSEC. *http://compsec101.antibo zo.net/papers/dnssec/dnss ec.html. IT352 Network Security Najwa AlGhamdi DNS Security DNSSEC *http://compsec101.antibo zo.net/papers/dnssec/dnss ec.html 1 IT352 Network Security Najwa AlGhamdi Introduction DNSSEC is a security extensions to the DNS protocol in response to the

More information

Chapter 19. Domain Name System (DNS)

Chapter 19. Domain Name System (DNS) Chapter 19 Domain Name System (DNS) TCP/IP Protocol Suite 1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. OBJECTIVES: To describe the purpose of DNS. To define

More information

Job Reference Guide. SLAMD Distributed Load Generation Engine. Version 1.8.1

Job Reference Guide. SLAMD Distributed Load Generation Engine. Version 1.8.1 Job Reference Guide SLAMD Distributed Load Generation Engine Version 1.8.1 December 2004 Contents 1. Introduction...3 2. The Utility Jobs...4 3. The LDAP Search Jobs...11 4. The LDAP Authentication Jobs...22

More information

(DNS, and DNSSEC and DDOS) Geoff Huston APNIC

(DNS, and DNSSEC and DDOS) Geoff Huston APNIC D* (DNS, and DNSSEC and DDOS) Geoff Huston APNIC How to be bad 2 How to be bad Host and application-based exploits abound And are not going away anytime soon! And there are attacks on the Internet infrastructure

More information

The DNS security mess. D. J. Bernstein University of Illinois at Chicago

The DNS security mess. D. J. Bernstein University of Illinois at Chicago The DNS security mess D. J. Bernstein University of Illinois at Chicago A public-key signature system Message Ñ Signer s secret key Ò Signed message Ñ Ö Signer s public key Ò Verify Ö = SHA-256 ( ÖÒ Ñ)

More information

The DNS security mess. D. J. Bernstein University of Illinois at Chicago

The DNS security mess. D. J. Bernstein University of Illinois at Chicago The DNS security mess D. J. Bernstein University of Illinois at Chicago A public-key signature system Message Ñ Signer s secret key Ò Signed message Ñ Ö Signer s public key Ò Verify Ö = SHA-256 ( ÖÒ Ñ)

More information

THE UTILITY OF DNS TRAFFIC MANAGEMENT

THE UTILITY OF DNS TRAFFIC MANAGEMENT SECURITY SERVICES WHITE PAPER THE UTILITY OF DNS TRAFFIC MANAGEMENT TABLE OF CONTENTS 2 ABOUT DNS 3 DNS TRAFFIC MANAGEMENT 4 MONITORING AND FAILOVER 5 TRAFFIC MANAGEMENT MONITORING PROBES 6 GLOBAL LOAD

More information

A Look at RFC 8145 Trust Anchor Signaling for the 2017 KSK Rollover

A Look at RFC 8145 Trust Anchor Signaling for the 2017 KSK Rollover A Look at RFC 8145 Trust Anchor Signaling for the 2017 KSK Rollover Duane Wessels DNS-OARC 26 San Jose, CA September 29, 2017 Background 2 2017 Root Zone KSK Rollover October 11, 2017! Root zone DNSKEY

More information

Cloud DNS. High Performance under any traffic conditions from anywhere in the world. Reliable. Performance

Cloud DNS. High Performance under any traffic conditions from anywhere in the world. Reliable. Performance Cloud DNS High Performance under any traffic conditions from anywhere in the world Secure DNS System Reduce vulnerability to spoofing and distributed denial of service (DDoS) attacks Reliable Performance

More information

DNSCurve: Usable security for DNS

DNSCurve: Usable security for DNS DNSCurve: Usable security for DNS D. J. Bernstein Research Professor Center for RITES: Research and Instruction in Technologies for Electronic Security Department of Computer Science University of Illinois

More information

DNS/DNSSEC Workshop. In Collaboration with APNIC and HKIRC Hong Kong. Champika Wijayatunga Regional Security Engagement Manager Asia Pacific

DNS/DNSSEC Workshop. In Collaboration with APNIC and HKIRC Hong Kong. Champika Wijayatunga Regional Security Engagement Manager Asia Pacific DNS/DNSSEC Workshop In Collaboration with APNIC and HKIRC Hong Kong Champika Wijayatunga Regional Security Engagement Manager Asia Pacific 22-24 January 2018 1 Agenda 1 2 3 Introduction to DNS DNS Features

More information

Request for Comments: 3403 Obsoletes: 2915, 2168 October 2002 Category: Standards Track

Request for Comments: 3403 Obsoletes: 2915, 2168 October 2002 Category: Standards Track Network Working Group M. Mealling Request for Comments: 3403 VeriSign Obsoletes: 2915, 2168 October 2002 Category: Standards Track Status of this Memo Dynamic Delegation Discovery System (DDDS) Part Three:

More information

Request for Comments: 8112 Category: Informational. I. Kouvelas Arista D. Lewis Cisco Systems May 2017

Request for Comments: 8112 Category: Informational. I. Kouvelas Arista D. Lewis Cisco Systems May 2017 Independent Submission Request for Comments: 8112 Category: Informational ISSN: 2070-1721 D. Farinacci lispers.net A. Jain Juniper Networks I. Kouvelas Arista D. Lewis Cisco Systems May 2017 Locator/ID

More information

INTRODUCTION: DDOS ATTACKS GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC

INTRODUCTION: DDOS ATTACKS GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC INTRODUCTION: DDOS ATTACKS 1 DDOS ATTACKS Though Denial of Service (DoS) and Distributed Denial of Service (DDoS) have been common attack techniques used by malicious actors for some time now, organizations

More information

Routing Security DDoS and Route Hijacks. Merike Kaeo CEO, Double Shot Security

Routing Security DDoS and Route Hijacks. Merike Kaeo CEO, Double Shot Security Routing Security DDoS and Route Hijacks Merike Kaeo CEO, Double Shot Security merike@doubleshotsecurity.com DISCUSSION POINTS Understanding The Growing Complexity DDoS Attack Trends Packet Filters and

More information

12 DNS Security Extensions DNS resolution via recursive nameserver DNS request/response format Simple DNS cache poisoning The Dan Kaminsky DNS

12 DNS Security Extensions DNS resolution via recursive nameserver DNS request/response format Simple DNS cache poisoning The Dan Kaminsky DNS 12 DNS Security Extensions DNS resolution via recursive nameserver DNS request/response format Simple DNS cache poisoning The Dan Kaminsky DNS vulnerability DNS root servers DNSSEC chain of trust DNSSEC

More information

CS 356 Using Cryptographic Tools to Secure the Domain Name System (DNS) Spring 2017

CS 356 Using Cryptographic Tools to Secure the Domain Name System (DNS) Spring 2017 CS 356 Using Cryptographic Tools to Secure the Domain Name System (DNS) Spring 2017 Background Motivation Overview Network Infrastructure Security DNS and DNS Vulnerabilities The DNS Security Extensions

More information

Internet Engineering Task Force (IETF) Updates: 1183 April 2010 Category: Standards Track ISSN:

Internet Engineering Task Force (IETF) Updates: 1183 April 2010 Category: Standards Track ISSN: Internet Engineering Task Force (IETF) R. Allbery Request for Comments: 5864 Stanford University Updates: 1183 April 2010 Category: Standards Track ISSN: 2070-1721 Abstract DNS SRV Resource Records for

More information

Network Working Group Request for Comments: 5158 Category: Informational March 2008

Network Working Group Request for Comments: 5158 Category: Informational March 2008 Network Working Group G. Huston Request for Comments: 5158 APNIC Category: Informational March 2008 Status of This Memo 6to4 Reverse DNS Delegation Specification This memo provides information for the

More information

Intended status: Informational Expires: January 5, 2015 July 4, 2014

Intended status: Informational Expires: January 5, 2015 July 4, 2014 DNSOP Internet-Draft Intended status: Informational Expires: January 5, 2015 G. Deng N. Kong S. Shen CNNIC July 4, 2014 Approach on optimizing DNS authority server placement draft-deng-dns-authority-server-placement-00

More information

F5 and Infoblox DNS Integrated Architecture: Offering a Complete Scalable, Secure DNS Solution

F5 and Infoblox DNS Integrated Architecture: Offering a Complete Scalable, Secure DNS Solution F5 Technical Brief F5 and Infoblox DNS Integrated Architecture: Offering a Complete Scalable, Secure DNS Solution As market leaders in the application delivery market and DNS, DHCP, and IP Address Management

More information

Closed book. Closed notes. No electronic device.

Closed book. Closed notes. No electronic device. 414-S17 (Shankar) Exam 3 PRACTICE PROBLEMS Page 1/6 Closed book. Closed notes. No electronic device. 1. Anonymity Sender k-anonymity Receiver k-anonymity Authoritative nameserver Autonomous system BGP

More information

CIA Lab Assignment: Domain Name System (1)

CIA Lab Assignment: Domain Name System (1) CIA Lab Assignment: Domain Name System (1) A. Bakker N. Sijm J. van der Ham M. Pouw Feedback deadline: September 22, 2015 10:00 CET Abstract The Domain Name System (DNS) is a hierarchical, distributed

More information

Spoof Detection for Preventing DoS Attacks against DNS Servers

Spoof Detection for Preventing DoS Attacks against DNS Servers Spoof Detection for Preventing DoS Attacks against DNS Servers Dr.T.Pandikumar 1, Yehenew Mekonen 2 1Ph.D. Department of Computer & IT, College of Engineering, Defence University, Ethiopia 2M.Tech. Department

More information

The DNS security mess. D. J. Bernstein

The DNS security mess. D. J. Bernstein The DNS security mess D. J. Bernstein Thanks to: University of Illinois at Chicago NSF CCR 9983950 Alfred P. Sloan Foundation Math Sciences Research Institute University of California at Berkeley Rabin

More information

RFC 2181 Ranking data and referrals/glue importance --- new resolver algorithm proposal ---

RFC 2181 Ranking data and referrals/glue importance --- new resolver algorithm proposal --- RFC 2181 Ranking data and referrals/glue importance --- new resolver algorithm proposal --- Kazunori Fujiwara fujiwara@jprs.co.jp Japan Registry Services Co., Ltd (JPRS) DNS-OARC Workshop 2016/10/16 Last

More information

SecSpider: Distributed DNSSEC Monitoring and Key Learning

SecSpider: Distributed DNSSEC Monitoring and Key Learning SecSpider: Distributed DNSSEC Monitoring and Key Learning Eric Osterweil UCLA Joint work with Dan Massey and Lixia Zhang Colorado State University & UCLA 1 Who is Deploying DNSSEC? Monitoring Started From

More information

Transaction oriented DNS flow analysis (WIP)

Transaction oriented DNS flow analysis (WIP) Transaction oriented DNS flow analysis (WIP) Shigeya Suzuki / Bill Manning WIDE Project USC/ISI & Keio University + Auto-ID Labs Japan CAIDA Workshop 2006 @ISI, March 17th 2006 Topics Current on-going

More information

DNS Authentication-as-a-Service Preventing Amplification Attacks

DNS Authentication-as-a-Service Preventing Amplification Attacks DNS Authentication-as-a-Service Preventing Amplification Attacks Amir Herzberg Bar-Ilan University Haya Shulman Technische Universität Darmstadt Denial of Service Attacks: Statistics Reported bandwidths

More information

Network Working Group Request for Comments: 5702 Category: Standards Track October 2009

Network Working Group Request for Comments: 5702 Category: Standards Track October 2009 Network Working Group J. Jansen Request for Comments: 5702 NLnet Labs Category: Standards Track October 2009 Abstract Use of SHA-2 Algorithms with RSA in DNSKEY and RRSIG Resource Records for DNSSEC This

More information